Tag Archive for: growing

Expert Warns of Growing Android Malware Activity


Kaspersky has unveiled its annual analysis of the mobile threat landscape, revealing a striking 52% surge in attacks on mobile devices in 2023 compared to the previous year. Presented at the Mobile World Congress in Barcelona, the report underscores the escalating risks facing mobile users globally.

According to the report, the number of mobile attacks soared to nearly 33.8 million in 2023, marking a significant increase from the previous year’s figures. Among the several threats detected, adware emerged as the most prevalent, constituting 40.8% of all identified threats. Notably, the UK experienced 258,929 mobile attacks during the same period.

While there was a decline in the number of banking Trojan installation packages, attacks using mobile bankers remained steady. In particular, Kaspersky uncovered over 1.3 million malicious installation packages, with 154,000 of these containing a mobile banking Trojan. 

According to Kaspersky, cybercriminals are employing diverse tactics to distribute mobile threats, infiltrating both official and unofficial app stores. Malicious applications were observed infiltrating Google Play, with fake investment apps being a common disguise. Additionally, malicious WhatsApp and Telegram mods aimed at stealing user data were identified as prevalent attack vectors.

Read more on these threats: Spy Module Discovered in WhatsApp Mods

“The surge in Android malware and riskware activity throughout 2023 marks a concerning shift after a period of relative calm,” commented Anton Kivva, mobile security expert at Kaspersky.

“Reaching levels reminiscent of early 2021 by year-end, this uptick underscores the significant threat users face. It’s a stark reminder of the importance of remaining vigilant and implementing robust security measures to protect against evolving cyber-threats.”

To mitigate these threats, Kaspersky offered several recommendations, including downloading apps only from official stores, scrutinizing app permissions, utilizing reliable security solutions and regularly updating operating systems and essential apps.

Source…

Britons must ‘strengthen defences’ against growing threat of AI-assisted ransomware, cyber security chief warns | UK News


Britons must “strengthen their defences” against the growing threat posed by ransomware developed or enhanced using artificial intelligence (AI), the head of the UK’s cyber security agency has warned.

It comes as a new report from the National Cyber Security Centre (NCSC) has found that AI is lowering the barrier of entry to novice cyber criminals.

The NCSC – which is a part of GCHQ – has also warned that bad actors are using AI to better find and target victims and that the technology will almost certainly increase the volume and impact of cyber attacks in the near term.

The agency has previously identified ransomware as the biggest cyber threat facing the UK.

NCSC chief executive Lindy Cameron said: “We must ensure that we both harness AI technology for its vast potential and manage its risks – including its implications on the cyber threat.

“The emergent use of AI in cyber attacks is evolutionary not revolutionary, meaning that it enhances existing threats like ransomware but does not transform the risk landscape in the near term.

“As the NCSC does all it can to ensure AI systems are secure by design, we urge organisations and individuals to follow our ransomware and cyber security hygiene advice to strengthen their defences and boost their resilience to cyber attacks.”

Handout screengrab of Lindy Cameron, CEO of the UK's National Cyber Security Centre, speaking at an Institute of International and European Affairs (IIEA) event, where she praised the Irish Government for refusing to pay ransom over HSE cyber attack. Issue date: Friday June 25, 2021.
Image:
Lindy Cameron, CEO of the UK’s National Cyber Security Centre. File pic

Ransomware involves hackers gaining access to a user’s system and then either stealing or locking access to files using encryption, demanding a ransom to return the data.

One of the largest incidents seen so far was the 2017 WannaCry attack, which affected computers worldwide, including car firms such as Nissan, Honda, and dozens of NHS trusts across England.

The attack, believed to have originated from North Korea, severely disrupted services and left thousands of appointments cancelled, while an October 2018 report found the hack and the fall-out from it had cost the NHS as much as £100m.

North Korea has been widely blamed for the WannaCry ransomware attack
Image:
North Korea has been widely blamed for the WannaCry ransomware attack

The British…

Source…

Nigerian Businesses Face Growing Ransomware-as-a-Service Trade


Ransomware-as-a-service looks set to fuel an increase in cyberattacks in Nigeria in the coming year, even as operational disruptions and recovery efforts already cost billions of Nigerian naira, or millions of US dollars, in 2023.

The National Cyber Threat Forecast 2024 from the Cyber Security Experts of Nigeria (CSEAN), a nonprofit championing cybersecurity awareness in Nigeria, reports that ransomware groups and other malware variants — such as ALPHV, 0XXX Virus, DJVU, and the Cobalt Strike exploit toolkit — affected big swathes of both public- and private-sector organizations in the African country in 2023.

For example, one “notable regulatory agency” fell victim to the Mallox ransomware, “exploiting a Microsoft vulnerability in their public-facing digital systems,” the study noted, although there was no detail on which agency it was.

Ransomware-as-a-Service

Ransomware-as-a-service (RaaS) is a business model where ransomware developers sell or lease their variants to other cybercriminals, known as affiliates, who do the grunt work of planting malware by either exploiting software vulnerabilities or phishing.

RaaS allows would-be cybercriminals to launch sophisticated cyberattacks, according to the report. “Factors like the use of outdated or unpatched software and systems, reliance on cracked software, insufficient proactive monitoring, and unaddressed security vulnerabilities contributed to the success of these attacks,” CSEAN noted. “The accessibility of ransomware-as-a-service and the success of previous campaigns suggest a persistent and growing threat.”

Potential mitigations in the face of an increased threat of ransomware attacks include prompt patching, avoiding unauthorized software and rolling out stronger monitoring practices through intrusion detection systems.

“Adopting these proactive cybersecurity measures is essential to lessen the anticipated impact of the expected surge in ransomware attacks,” according to CSEAN.

CSEAN is not the first cybersecurity organization to report that Nigeria has become a hub of ransomware attacks. During the first half of 2023, Nigeria saw a 7% increase in ransomware attack attempts on individual and corporate users compared with the…

Source…

Strategies for Businesses in the Phase of Growing Cyber Extortion Threats


In the rapidlyadvancing digital age, businesses find themselves in an ongoing struggle against an invisible adversary called ransomware attacks. As cyber threats become more sophisticated and frequent, organizations are under increasing pressure to fortify their defenses and develop robust strategies to counter the growing menace of cyber extortion.

Ransomware, malicious software designed to block access to a computer system or files until a ransom is paid, has evolved into a pervasive and lucrative method for cybercriminals to exploit vulnerabilities in organizational networks. The consequences of falling victim to such attacks go beyond financial losses, encompassing severe operational disruptions, reputational damage, and compromised sensitive data. In fact, human error stands out as a primary entry point for ransomware attacks.

Therefore, in order to mitigate the risk, organizations are investing in comprehensive cybersecurity awareness training for employees. They are educating staff about the dangers of phishing emails and suspicious links, as well as the importance of robust password practices to reduce the risk of falling victim to ransomware.

Mr. Pallav Agarwal, Founder and CEO, HTS Solutions Pvt. Ltd., believes that ransomware resilience has become a significant concern as businesses navigate an era marked by escalating cyber threats. The growing sophistication of cybercriminals demands a proactive approach to safeguarding sensitive data and critical systems. As a result, in order to combat the menace of ransomware, businesses must adopt multi-faceted strategies. This is where updating and patching software, operating systems, and security applications regularly surfaced as significant ways to close the potential entry point for ransomware attackers.

Automated patch management systems streamline this process, ensuring timely updates and a more secure digital infrastructure. Furthermore, putting strong endpoint security in place—including cutting-edge antivirus and anti-malware software—offers a crucial line of defense against constantly changing cyber threats. Having current, safe backups is crucial in case of a ransomware attack. Thus, by regularly backing up important…

Source…